EP2228716B1 - Fehlerbeständige Berechnungen auf elliptischen Kurven - Google Patents

Fehlerbeständige Berechnungen auf elliptischen Kurven Download PDF

Info

Publication number
EP2228716B1
EP2228716B1 EP10155001A EP10155001A EP2228716B1 EP 2228716 B1 EP2228716 B1 EP 2228716B1 EP 10155001 A EP10155001 A EP 10155001A EP 10155001 A EP10155001 A EP 10155001A EP 2228716 B1 EP2228716 B1 EP 2228716B1
Authority
EP
European Patent Office
Prior art keywords
mod
elliptic curve
result
integer
fault
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Not-in-force
Application number
EP10155001A
Other languages
English (en)
French (fr)
Other versions
EP2228716A1 (de
Inventor
Marc Joye
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Priority to EP10155001A priority Critical patent/EP2228716B1/de
Publication of EP2228716A1 publication Critical patent/EP2228716A1/de
Application granted granted Critical
Publication of EP2228716B1 publication Critical patent/EP2228716B1/de
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7271Fault verification, e.g. comparing two values which should be the same, unless a computational fault occurred

Definitions

  • a fault attack introduces an error during cryptographic calculations with the intent to obtain one or more bits of a cryptographic secret, such as a private decryption key.
  • Practical ways to mount fault attacks are surveyed in " The Sorcerer's Apprentice Guide to Fault Attacks” by Hagai Bar-El, Hamid Choukri, David Naccache, Michael Tunstall, and Claire Whelan, Proceedings of the IEEE, 94(2):370-382, 2006 (Earlier version in Proc. of FDTC 2004 ) and in " A Survey On Fault Attacks” by Christophe Giraud and Hugues Thiebeauld, in J.-J. Quisquater, P. Paradinas, Y. Deswarte, and A.A. El Kalam, editors, Smart Card Research and Advanced Applications VI (CARDIS 2004), pages 159-176, Kluwer, 2004 .
  • Adi Shamir provided an elegant countermeasure against fault attacks in " How to Check Modular Exponentiation", presented at the rump session of EUROCRYPT97, Konstanz, Germany, May 13, 1997 . The countermeasure is:
  • r is a 64-bit integer.
  • the correctness of Shamir's method is an application of the Chinese remainder theorem (CRT).
  • CRT Chinese remainder theorem
  • y ' ⁇ y (mod N ) and y ' ⁇ z (mod r ) In the presence of faults, the probability that y ' ⁇ z (mod r ) is about 1/ r .
  • r is a 64-bit value, this means that a fault is undetected with probability of roughly 2 -64 . Larger values for r imply a higher detection probability at the expense of more demanding computations.
  • step 1 CRT denotes an application of the Chinese remainder theorem; namely the so-obtained X satisfies X ⁇ x (mod N ) and X ⁇ 1+ r (mod r 2 ).
  • y ' ⁇ x d (mod N ) and y ' ⁇ (1 +r) d (mod r 2 ) when the computations are not faulty.
  • the correctness of step 3 follows from the binomial theorem.
  • We have 1 + r d ⁇ 0 ⁇ k ⁇ d d k 1 d - k ⁇ r k , where d k denotes the binomial coefficient.
  • the basic operation consists in computing the scalar multiplication kP, that is, P + P + ... + P (k times) where + denotes the group operation on E.
  • a goal of an attacker is to recover the value of k (or a part thereof) by inducing faults.
  • the invention is directed to a method for checking the correctness of a cryptographic operation on a first elliptic curve E(Z / pZ).
  • a processor obtains a third elliptic curve E ⁇ (Z / pr 2 Z) ⁇ E(ZlpZ) x E ( Z / r 2 Z ) given by Chinese remaindering from the first elliptic curve E(Z / pZ) and a second elliptic curve E(Zlr 2 Z), where r is an integer; performs the operation on E ⁇ ( Z/ pr 2 Z) to obtain a first result; performs the operation on E 1 (Zlr 2 Z), where E 1 (Z/r 2 Z) denotes the subset of points in E (Z/ r 2 Z) that reduce modulo r to the identity element on E (Z/ r Z), to obtain a second result; verifies that the first result and the second result are equal in E 1 (Z/ r 2 Z); and if this is the case, outputs
  • a point P ⁇ CRT(P (mod p ), R (mod r 2 )) is formed in E ⁇ (Z/ pr 2 Z) such that P ⁇ reduces to P in E (Z/ p Z), and to R in E 1 (Z/ r 2 Z), where CRT denotes the Chinese remaindering method.
  • the integer r is chosen randomly.
  • the integer r has a predetermined value.
  • integer r is a prime.
  • the elliptic curve is represented as an Edwards curve or as a Jacobi curve.
  • the invention is directed to an apparatus for checking the correctness of a cryptographic operation on a first elliptic curve E (Z/ p Z).
  • the apparatus comprises means for obtaining a third elliptic curve E ⁇ (Z/ pr 2 Z) ⁇ E (Z/ p Z) ⁇ E (Z/ r 2 Z) given by Chinese remaindering from the first elliptic curve E (Z/ p Z) and a second elliptic curve E (Z/ r 2 Z), where r is an integer; performing the operation on Ei (Z/ pr 2 Z) to obtain a first result; performing the operation on E 1 (Z/ r 2 Z), where E 1 (Z/ r 2 Z) denotes the subset of points in E (Z/ r 2 Z) that reduce modulo r to the identity element on E (Z/ r Z), to obtain a second result; verifying that the first result and the second result are equal in E 1 (Z/ r 2 Z); and if this is the case; outputting the first
  • the invention is directed to a computer program product having stored thereon instructions that, when executed by a processor, performs the method according to any of the embodiments of the first aspect.
  • E ( ) denote the set of rational points on elliptic curve E defined over .
  • E 1 (Z/ r 2 Z) ⁇ P in E (Z/ r 2 Z)
  • P modulo r reduces to ⁇ where denotes the identity element on E (Z/ r Z).
  • FIG. 1 is a flow chart illustrating the fault-resistant method according to a preferred embodiment of the invention.
  • the integer r can either be chosen randomly or be fixed to a predetermined value. This integer may also be chosen as a prime. The same holds for point R in E 1 (Z/ r 2 Z) , i.e. it can be chosen randomly or be fixed to a predetermined value.
  • checking step 4 may be performed in several ways; in particular, it can be implemented using so-called infective computation so as to avoid explicit branching instructions.
  • Infective computation is described in " RSA Speedup With Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis” by Sung-Ming Yen, Seungjoo Kim, Seongan Lim, and Sang-Jae Moon; IEEE Transactions on Computers, 52(4):461-472, 2003 ; (earlier version in Proc. of ICISC 2001 ) and in " Sign Change Fault Attacks On Elliptic Curve Cryptosystems” by Johannes Blömer, Martin Otto, and Jean-Pierre Seifert; in L. Breveglieri, I. Koren, D. Naccache, and J.-P. Seifert, editors, Fault Diagnosis and Tolerance in Cryptography -- FDTC 2006, volume 4236 of Lecture Notes in Computer Science, pages 36-52; Springer-Verlag, 2006 .
  • the elliptic curve may be represented in different ways. Of particular interest are the so-called complete models because the identity element then does not need a special treatment. Examples of such curves are Edwards curves (described by Daniel J. Bernstein and Tanja Lange in “Faster Addition and Doubling on Elliptic Curves", in K. Kurosawa, editor, Advances in Cryptology-ASIACRYPT 2008, volume 4833 of Lecture Notes in Computer Science, pages 29-50; Springer, 2007 ) and Jacobi curves (described by Olivier Billet and Marc Joye in "The Jacobi Model of An Elliptic Curve and Side-Channel Analysis", in M. Fossorier, T. Hoholdt, and A. Poli, editors, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes (AAECC-15), volume 2643 of Lecture Notes in Computer Science, pages 34-42; Springer, 2003 ).
  • Edwards curves described by Daniel J. Bernstein and Tanja Lange in
  • FIG. 2 illustrates a device according to a preferred embodiment of the present invention.
  • the device 200 comprises at least one interface unit 210 adapted for communication with other devices (not shown), at least one processor 220 and at least one memory 230 adapted for storing data, such as accumulators and intermediary calculation results.
  • the processor 220 is adapted to calculate an exponentiation according to any of the embodiments of the inventive methods, as previously described herein.
  • a computer program product 240 such as a CD-ROM or a DVD comprises stored instructions that, when executed by the processor 220, performs the method according to any of the embodiments of the invention.

Landscapes

  • Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computational Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Examining Or Testing Airtightness (AREA)

Claims (10)

  1. Verfahren zum Prüfen der Richtigkeit einer kryptographischen Operation auf einer ersten elliptischen Kurve E(Z/pZ), wobei das Verfahren in einem Prozessor (220) die folgenden Schritte umfasst:
    - Erhalten einer dritten elliptischen Kurve E^(Z/pr 2Z) =
    Figure imgb0008
    die durch eine chinesische Restbildung von der ersten elliptischen Kurve E(Z/pZ) und von einer zweiten elliptischen Kurve
    Figure imgb0009
    gegeben ist, wobei r eine ganze Zahl ist;
    - Ausführen der Operation an E^(Z/pr 2Z), um ein erstes Ergebnis zu erhalten;
    - Ausführen der Operation an
    Figure imgb0010
    wobei
    Figure imgb0011
    die Teilmenge der Punkte in
    Figure imgb0012
    bezeichnet, die Modulo r auf das Identitätselement auf
    Figure imgb0013
    reduzieren, um ein zweites Ergebnis zu erhalten;
    - Überprüfen, dass das erste Ergebnis und das zweite Ergebnis in
    Figure imgb0014
    gleich sind; und wenn das der Fall ist;
    - Ausgeben des ersten Ergebnisses der Operation in E^(Z/pr 2Z), Modulo p reduziert.
  2. Verfahren nach Anspruch 1, bei dem die kryptographische Operation eine Skalarmultiplikation in E(Z/pZ) ist, wobei das Verfahren für die fehlerresistente Berechnung von Q = kP auf einer elliptischen Kurve E(Z/pZ) die folgenden Schritte umfasst:
    - Bilden (120) eines Punkts P^ = CRT(P (mod p), R (mod r 2)) in E^(Z/pr 2Z) in der Weise, dass sich P^ in E(Z/pZ) auf P reduziert und in
    Figure imgb0015
    auf R reduziert, wobei CRT das chinesische Restbildungsverfahren bezeichnet;
    - Berechnen (130) von Q^ = kP^ in E^(Z/pr 2Z) ;
    - Überprüfen (140), ob in
    Figure imgb0016
    ist und Ausgeben von Q = Q^ mod p nur dann, wenn dies der Fall ist.
  3. Verfahren nach Anspruch 1 oder 2, bei dem die ganze Zahl r zufällig gewählt wird.
  4. Verfahren nach Anspruch 1 oder 2, bei dem die ganze Zahl r einen vorgegebenden Wert besitzt.
  5. Verfahren nach einem der Ansprüche 3 und 4, bei dem die ganze Zahl r eine Primzahl ist.
  6. Verfahren nach Anspruch 2, bei dem der Punkt R in
    Figure imgb0017
    zufällig gewählt wird.
  7. Verfahren nach Anspruch 1 oder 2, bei dem die elliptische Kurve als eine Edwards-Kurve oder als eine Jacobi-Kurve dargestellt wird.
  8. Vorrichtung (200) zum Prüfen der Richtigkeit einer kryptographischen Operation auf einer ersten elliptischen Kurze E(Z/pZ), wobei die Vorrichtung (200) Mittel (220) umfasst zum:
    - Erhalten einer dritten elliptischen Kurze E^(Z/pr 2Z)
    Figure imgb0018
    die durch eine chinesische Restbildung von der ersten elliptischen Kurve E(Z/pZ) und von einer zweiten elliptischen Kurze
    Figure imgb0019
    gegeben ist, wobei r eine ganze Zahl ist;
    - Ausführen der Operation an E^(Z/pr 2Z), um ein erstes Ergebnis zu erhalten;
    - Ausführen der Operation an
    Figure imgb0020
    wobei
    Figure imgb0021
    die Teilmenge der Punkte in
    Figure imgb0022
    bezeichnet, die Modulo r auf das Identitätselement auf
    Figure imgb0023
    reduzieren, um ein zweites Ergebnis zu erhalten;
    - Überprüfen, dass das erste Ergebnis und das zweite Ergebnis in
    Figure imgb0024
    gleich sind; und wenn das der Fall ist;
    - Ausgeben des ersten Ergebnisses der Operation in E^(Z/pr 2Z), Modulo p reduziert.
  9. Vorrichtung (200) nach Anspruch 8, bei der die kryptographische Operation eine Skalarmultiplikation in E(Z/pZ) für die fehlerresistente Berechnung von Q = kP auf einer elliptischen Kurve E(Z/pZ) ist, wobei die Vorrichtung (200) Mittel (220) umfasst zum:
    - Bilden eines Punkts P^ = CRT(P (mod p), R (mod r2)) in E^(Z/pr 2Z) in der Weise, dass sich P^ in E(Z/pZ) auf P reduziert und in
    Figure imgb0025
    auf R reduziert, wobei CRT das chinesische Restbildungsverfahren bezeichnet;
    - Berechnen von Q^ = kP^ in E^(Z/pr 2Z) ;
    - Überprüfen, ob in
    Figure imgb0026
    ist und Ausgeben von Q = Q mod p nur dann, wenn dies der Fall ist.
  10. Computerprogrammprodukt (240), in dem Anweisungen gespeichert sind, das, wenn es durch einen Prozessor ausgeführt wird, das Verfahren nach einem der Ansprüche 1 bis 7 ausführt.
EP10155001A 2009-03-13 2010-03-01 Fehlerbeständige Berechnungen auf elliptischen Kurven Not-in-force EP2228716B1 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP10155001A EP2228716B1 (de) 2009-03-13 2010-03-01 Fehlerbeständige Berechnungen auf elliptischen Kurven

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP09305236 2009-03-13
EP09165551A EP2228715A1 (de) 2009-03-13 2009-07-15 Fehlerbeständige Berechnungen auf elliptischen Kurven
EP10155001A EP2228716B1 (de) 2009-03-13 2010-03-01 Fehlerbeständige Berechnungen auf elliptischen Kurven

Publications (2)

Publication Number Publication Date
EP2228716A1 EP2228716A1 (de) 2010-09-15
EP2228716B1 true EP2228716B1 (de) 2011-12-07

Family

ID=41162302

Family Applications (2)

Application Number Title Priority Date Filing Date
EP09165551A Withdrawn EP2228715A1 (de) 2009-03-13 2009-07-15 Fehlerbeständige Berechnungen auf elliptischen Kurven
EP10155001A Not-in-force EP2228716B1 (de) 2009-03-13 2010-03-01 Fehlerbeständige Berechnungen auf elliptischen Kurven

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP09165551A Withdrawn EP2228715A1 (de) 2009-03-13 2009-07-15 Fehlerbeständige Berechnungen auf elliptischen Kurven

Country Status (5)

Country Link
US (1) US8457303B2 (de)
EP (2) EP2228715A1 (de)
JP (1) JP5528848B2 (de)
CN (1) CN101840325B (de)
AT (1) ATE536584T1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5326715B2 (ja) * 2009-03-24 2013-10-30 富士通株式会社 楕円曲線暗号を用いた認証処理に対する故障利用攻撃を検知する認証用媒体
US8817974B2 (en) * 2011-05-11 2014-08-26 Nxp B.V. Finite field cryptographic arithmetic resistant to fault attacks
EP2535804A1 (de) * 2011-06-17 2012-12-19 Thomson Licensing Fehlerbeständiger Potenzierungsalgorithmus
CN102547694A (zh) * 2012-02-20 2012-07-04 上海电力学院 一种传感器网络中基于中国剩余定理的组密钥建立方法
FR2992084B1 (fr) * 2012-06-19 2015-07-24 Logiways France Procede de protection d'un circuit de cryptographie et systeme correspondant
JP6095584B2 (ja) * 2014-01-15 2017-03-15 日本電信電話株式会社 マルチパーティ計算システム、秘匿計算装置、マルチパーティ計算方法及びプログラム
KR102423885B1 (ko) 2015-05-08 2022-07-21 한국전자통신연구원 연산 에러 검출이 가능한 준동형 암호 방법 및 그 시스템
DE102016013692A1 (de) * 2016-11-16 2018-05-17 Giesecke+Devrient Mobile Security Gmbh Punktmultiplikation auf einer Erweiterung einer elliptischen Kurve
US10541866B2 (en) 2017-07-25 2020-01-21 Cisco Technology, Inc. Detecting and resolving multicast traffic performance issues
DE102017117899A1 (de) * 2017-08-07 2019-02-07 Infineon Technologies Ag Durchführen einer kryptografischen Operation
US10601578B2 (en) * 2017-10-26 2020-03-24 Nxp B.V. Protecting ECC against fault attacks
EP3503459B1 (de) * 2017-12-22 2021-04-21 Secure-IC SAS Vorrichtung und verfahren zum schutz der ausführung einer kryptographischen operation
CN110798305B (zh) * 2019-09-24 2023-05-30 瓦戈科技有限公司 一种故障分析防御方法、电子设备、可读存储介质

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5991415A (en) * 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks
EP1062764B1 (de) * 1998-02-18 2003-07-23 Infineon Technologies AG Verfahren und vorrichtung zur kryptographischen bearbeitung anhand einer elliptischen kurve auf einem rechner
CN100461668C (zh) * 2004-12-09 2009-02-11 中国电子科技集团公司第三十研究所 一种用于椭圆曲线密码算法芯片的倍点运算电路
KR101527867B1 (ko) * 2007-07-11 2015-06-10 삼성전자주식회사 타원 곡선 암호 시스템에 대한 부채널 공격에 대응하는방법
US7503192B1 (en) * 2007-09-12 2009-03-17 Pai Lung Machinery Mill Co., Ltd Corduroy fabric
EP2154604A1 (de) * 2008-08-06 2010-02-17 Gemalto SA Gegenmassname zum Schutz von auf Potenzierung basierender Kryptographie

Also Published As

Publication number Publication date
EP2228715A1 (de) 2010-09-15
ATE536584T1 (de) 2011-12-15
US20100232599A1 (en) 2010-09-16
JP5528848B2 (ja) 2014-06-25
JP2010217880A (ja) 2010-09-30
EP2228716A1 (de) 2010-09-15
US8457303B2 (en) 2013-06-04
CN101840325B (zh) 2014-05-21
CN101840325A (zh) 2010-09-22

Similar Documents

Publication Publication Date Title
EP2228716B1 (de) Fehlerbeständige Berechnungen auf elliptischen Kurven
Blömer et al. Sign change fault attacks on elliptic curve cryptosystems
Giraud An RSA implementation resistant to fault attacks and to simple power analysis
Yen et al. Power analysis by exploiting chosen message and internal collisions–vulnerability of checking mechanism for RSA-decryption
US8369517B2 (en) Fast scalar multiplication for elliptic curve cryptosystems over prime fields
Boscher et al. CRT RSA algorithm protected against fault attacks
Vigilant RSA with CRT: A new cost-effective solution to thwart fault attacks
EP1840732A1 (de) Schutz vor Seitenkanalangriffen
US8817974B2 (en) Finite field cryptographic arithmetic resistant to fault attacks
EP2332040B1 (de) Gegenmassname zum Schutz von auf potenzierung basierender Kryptographie
EP3452897B1 (de) Gegenmassnahme bei sicheren fehlerangriffen durch fehlerinjektionen auf kryptografischen potenzierungsalgorithmen
KR20140046568A (ko) 단순 전력 파형 분석 및 오류 주입 분석을 방지하는 타원곡선 암호화 방법 및 그 시스템
KR20100113130A (ko) 비대칭 암호화를 위한 대응조치 방법 및 디바이스
EP2523097B1 (de) Modulare Potenzierung und Vorrichtung welche resistent sind gegen Seitenkanalangriffe
Kim et al. An efficient CRT-RSA algorithm secure against power and fault attacks
US8014520B2 (en) Exponentiation ladder for cryptography
Boscher et al. Blinded fault resistant exponentiation revisited
EP3503459A1 (de) Vorrichtung und verfahren zum schutz der ausführung einer kryptographischen operation
EP2779521B1 (de) Verfahren und Vorrichtung zur fehlerbeständigen Potenzierung in kryptografischen Systemen
Le et al. On double exponentiation for securing RSA against fault analysis
EP2473912B1 (de) Gegenüber skipping-angriffen resistente modulare potenzierung
Yin et al. A randomized binary modular exponentiation based RSA algorithm against the comparative power analysis
Barbu et al. Combined attack on CRT-RSA: why public verification must not be public?
US20150092940A1 (en) Method for Complete Atomic Blocks for Elliptic Curves in Jacobian Coordinates over Prime Fields Countermeasure for Simple-Side Channel Attacks and C-Safe-Fault Attacks for Right-to-Left Algorithms
Hedabou et al. Some ways to secure elliptic curve cryptosystems

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

AX Request for extension of the european patent

Extension state: AL BA ME RS

17P Request for examination filed

Effective date: 20110211

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 7/72 20060101AFI20110607BHEP

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602010000463

Country of ref document: DE

Effective date: 20120202

Ref country code: DE

Ref legal event code: R084

Ref document number: 602010000463

Country of ref document: DE

Effective date: 20111129

REG Reference to a national code

Ref country code: NL

Ref legal event code: VDEP

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120307

LTIE Lt: invalidation of european patent or patent extension

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120308

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120307

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120407

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120409

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 536584

Country of ref document: AT

Kind code of ref document: T

Effective date: 20111207

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20120331

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

26N No opposition filed

Effective date: 20120910

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602010000463

Country of ref document: DE

Effective date: 20120910

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20120301

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120318

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20120301

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20111207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20100301

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20140301

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140331

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140331

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140301

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 7

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20160324

Year of fee payment: 7

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20160324

Year of fee payment: 7

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602010000463

Country of ref document: DE

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20171130

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170331

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171003